Monday, June 15, 2009

Around The Horn vol.1,120

IT staff snooping HR and layoff lists, taking data with them

By jacqui@arstechnica.com (Jacqui Cheng) on sysadmin

It's no secret that the IT staff can see things like your on-the-job porn surfing habits, your e-mail exchanges, and whatever else you're doing on your PC during work hours. But, according to a new report by Cyber-Ark Software, the IT department may be snooping a little deeper than anyone expects. In a recent survey conducted on network admins and other IT staff, more than a third admitted to snooping into HR records, layoff lists, customer databases, and M&A plans.

The company surveyed more than 400 IT administrators during Infosecurity Europe 2009 and RSA USA 2009, and found that 35 percent of workers openly admitted to accessing the aforementioned company data without authorization. Another 74 percent said that they could easily circumvent the security measures in place to protect that kind of information. 

'Spam king' could face criminal charges in Facebook case

By Elinor Mills

In a move that could land Sanford Wallace in jail if convicted, a federal judge on Friday referred a lawsuit Facebook filed against the "spam king" to the U.S. Attorney's office ...

The botnet threat in China's censorship software

By Tom Espiner

Experts have warned of serious security flaws in the Chinese government's censorship software, which could open the door to hackers creating huge botnets.

Programming errors in the Green Dam Youth Escort software, which the Chinese Ministry of Industry and Information Technology said Tuesday must be preinstalled on all new computers in the country, ...

Honeysnap – Pcap Packet Capture File Parsing Tool

By Darknet on pcapy

Honeysnap is designed to be a command-line tool for parsing single or multiple pcap data files and producing a ‘first-cut’ analysis report that identifies significant events within the processed data. This presents security analysts with a pre-prepared menu of high value network activity, aimed at focusing manual forensic analysis and saving significant incident investigation time. [...]

Tech Insight: Free SIM Tools Save Money -- And Maybe Your Data

A look at various free or low-cost security information management tools

Working With Security Service Providers: What Every Small Business Manager Should Know

A discussion of how small businesses should manage their security service providers

Report: No Magic Bullet For Database, Server Security

New Forrester Research report says encryption, data monitoring technologies key tools for now 

More Banks As Anti-Malware Brokers

In Virus and Spyware

Providers of technologies used by banks and other financial services companies to protect their online customers maintain that emerging solutions will foster improved security.

Hathaway confirms she's a candidate for cyber chief

Melissa Hathaway, who led the Obama administration's 60-day cybersecurity review of cybersecurity policy, said she is among a list of candidates being considered for the White House cybersecurity coordinator position.

Funding bill targets DHS data center problems

The House Appropriations Committee today approved a DHS funding bill that provides very little money for the department's data center consolidation.

DHS infrastructure unit hiring 621 more workers

DHS' Philip Reitinger tells a House subcommittee that 'right-sizing' the workforce is his top priority.

China 'Green Dam' Censorware Called Security Risk

Chinese authorities claim the software is necessary to protect people from pornography, but the software has been found to block politically sensitive terms.

U.S. Court Weighs E-mail Privacy, Again

At issue: whether e-mail messages deserve the same privacy protection as telephone calls.

Army Unblocks Some Social Media Sites

U.S. troops within the contiguous United States can now access Facebook, Delicious, Flickr, Twitter, Vimeo, and Web-based e-mail. YouTube and some other sites are still blocked.

Mac Users Warned Of Porn Malware Threat

Trojan software presents visitors to certain porn sites with a pop-up message to download a Video ActiveX Object; the download carries Mac malware.

China's Internet Filtering Plan Widely Criticized

Critics claim "Green Dam Youth Escort" Internet filtering software for PCs violates licensing agreements and anti-monopoly laws.

Google Executive To Become Federal Deputy CTO

Andrew McLaughlin will find that he isn't the only ex-Google employee serving the Obama administration.

International telecom hacker group busted

Three people were indicted in the U.S. and five were arrested in Italy in connection with a hacking scheme to steal telecom access codes from thousands of companies around the world.

Cyber chief: Gov't needs to work better with companies

The U.S. government has significant work to do before it can better cooperate with the private sector and other governments to better protect cybersecurity, a government cybersecurity expert said.

YouTube changes cookie use policy on Whitehouse.gov

In an apparent acknowledgment of the concerns expressed by privacy advocates, YouTube has changed its use of tracking cookies for videos embedded on the Whitehouse.gov Web site.

Security group converges to fight Internet abuse

As cybercrime continues to proliferate on the Internet, one industry security group is hoping its work will help stem the tide of spam and scams.

E-Crime unit busts online music scam, arrests 10

An international fraud ring, in which a gang allegedly made thousands of pounds downloading its own records from iTunes and Amazon with stolen credit cards has been cracked by the Metropolitan e-Crime Unit and the FBI, the Met claimed yesterday.

Kaspersky eyes netbook market with new anti-virus

Kaspersky Lab has announced an anti-malware product specifically designed for netbooks, the first to fill a potentially lucrative new software niche.

Microsoft's Free Antivirus: Is This An Apology?

Who should know more about PC threats than the company whose software makes most of them possible? Is Microsoft's upcoming, free anti-malware app the company's way of apologizing to customers?

'Learn from MP expenses scandal' urges outgoing ICO

Whitehall must be more open and routinely publish information that does not need to stay secret, Richard Thomas said in his last speech as Information Commissioner.

Palo Alto to offer traffic shaping

Palo Alto Networks has launched the latest version of its operating system, PAN-OS. The firewall vendor said that the new enhancements would improve the options available for enterprises, offering them new ways to handle applications.

Mozilla patches 11 Firefox bugs, six critical

Mozilla on Thursday patched 11 vulnerabilities in Firefox, more than half of them labeled "critical."

China's porn filter blocks Falun Gong sites

Internet filtering software that China plans to distribute nationwide blocks content related to a spiritual movement banned in China, despite government claims that the software targets only porn.

Pentagon: Sooner is better for cybersecurity testing

The director of one of the world’s largest software testing operations shares advice about improving the security of IT systems.

How Facebook and Twitter Are Changing Data Privacy Rules

CIOs think about privacy the way some people think about exercise: with a sigh and a sense of impending pain. Outside of regulated industries like health care--where patient privacy is paramount--privacy affects CIOs as a corollary of security when, say, a laptop holding millions of people's records is lost or hackers siphon off customer data.

HP to offer Symantec's Online Backup on PCs

Hewlett-Packard will start shipping Symantec's Norton Online Backup on its notebook and PC computers.

Johnson shuffle returns ID cards to the table
U-turn ahoy?

The fate of the UK's national ID card project is looking increasingly doubtful, although new Home Secretary Alan Johnson is unwilling to plunge the knife. Not yet.…

Buggy 'smart meters' open door to power-grid botnet
Grid-burrowing worm only the beginning

New electricity meters being rolled out to millions of homes and businesses are riddled with security bugs that could bring down the power grid, according to a security researcher who plans to demonstrate several attacks at a security conference next month.…

Twitter profile hack pwns Mormons
RT @whereisyourgodnow

Microblogging Mormons are up in arms after the Twitter account of the Church of Latter Day Saints was hijacked by pranksters.…

Indian politico's webmail hacked to punt lost-wallet scam
PLEASE SEND $3,500. MOST GRACIOUS.

Fraudsters hacked into the webmail account of an Indian politician in a bid to sponge money from his contacts.…

Belarus media sites under attack by zombies
Echoes of Russia-Georgia cyberwar reverberate in Minsk

The spectre of politically-motivated hacking attacks has once again risen in Eastern Europe.…

SANSFIRE 2009 Starts Tomorrow, (Sun, Jun 14th)

SANSFIRE 2009 starts tomorrow and will be your best opportunity to meet various handlers (abou ...(more)...

From the mailbag: Sympatico hacked, TCP dead, SHA-1 out, Belarus DoS, (Fri, Jun 12th)

In other news this week. ...(more)...

Green Dam, (Fri, Jun 12th)

China has mandated that software that can block certain sites and content be installed on all new co ...(more)...

Google updates for Chrome, (Fri, Jun 12th)

Google has released an update for Chrome, their own web browser. From their advisory here: Goo ...(more)...

Microsoft Fixes Record Number of Flaws (June 9 & 10, 2009)

On Tuesday, June 9, 2009 Microsoft issued 10 security bulletins to address a total of 31 security flaws in its products, including Windows, Internet Explorer (IE) and various Office applications and components.......

Pricewert Takedown Likely Responsible for Temporary Dip in Spam Levels (June 9 & 10, 2009)

The level of spam fell 15 percent following the Federal Trade Commission (FTC) order to shut down the Internet service provider (ISP) Pricewert, also known as 3FN.......

France's Constitutional Council Says Three-Strikes Law is Unconstitutional (June 10, 2009)

France's Constitutional Council has rejected as unconstitutional the government's plan to sever Internet connections of users who are believed to habitually download digital content in violation of copyright law.......

Aetna Named In Class Action Data Security Breach Lawsuit (June 9, 2009)

A class-action lawsuit filed in Pennsylvania District Court names Aetna as a defendant, alleging that the Hartford-based health insurance company "failed to maintain reasonable systems and procedures to protect (the plaintiffs' personal) information.......

Army Allows Access to Some Social Networking Sites (June 10, 2009)

A US Army document recently made public ordered Army network managers to allow soldiers access to several social media sites, including Facebook, Twitter and Flickr.......

Security Issues at Dulles Still Need Attention, Says DHS IG Report (June 10, 2009)

According to a report from the US Department of Homeland Security (DHS) Office of Inspector General, US Customs and Border Protection (CBP) and the Transportation Security Administration (TSA) at Dulles International Airport still need to address certain security concerns that could compromise the "confidentiality, integrity, and availability of the automated systems used to perform their mission critical activities.......

Survey Shows Losing Internet Connection is Strong Motivation to Stop Piracy (June 10 & 11, 2009)

Just 33 percent of people who receive warning letters would stop downloading content in violation of copyright law, according to the results of a survey from media law firm Wiggin.......

Microsoft Malicious Software Removal Tool Now Detects Certain Scareware (June 9, 2009)

In addition to the 10 security bulletins released on Tuesday, Microsoft released an updated version of its Malicious Software Removal Tool so that it now detects and removes scareware known as Internet Antivirus Pro.......

Adobe Releases First Quarterly Security Update (June 9, 2009)

Adobe's first scheduled quarterly security update arrived on June 9, 2009; it addresses 13 critical security flaws including heap overflow vulnerabilities, a stack overflow vulnerability, and a memory corruption flaw that could be exploited to execute arbitrary code.......

Apple Issues Safari 4.0 (June 8 & 9, 2009)

On Monday, June 8, Apple released Safari 4.......

VAServ Denies Claim That Weak Passwords Led to Attack (June 10 & 11, 2009)

While VAServ.......

T-Mobile Attack Update (June 8, 9 & 10, 2009)

T-Mobile now acknowledges that intruders were able to obtain company data, but says that the document the attackers copied does not pose a significant threat to T-Mobile customers.......

Mozilla patches 11 FireFox security flaws, JavaScript errors

By Robert Westervelt

Mozilla patched 11 flaws including six critical vulnerabilities that could be exploited by an attacker to gain access to system files.

Mozilla patches 11 Firefox security flaws, JavaScript errors

By Robert Westervelt

Mozilla patched 11 flaws including six critical vulnerabilities that could be exploited by an attacker to gain access to system files.

Mozilla Firefox Java Applet Loading Vulnerability

. This can be exploited via a specially crafted web page to use already freed memory. Successful exploitation may allow execution of arbitrary code.

Microsoft Internet Explorer setCapture Memory Corruption Vulnerability (MS09-019)

Microsoft Internet Explorer Security Zone Restrictions Bypass

Microsoft Internet Explorer onreadystatechange Memory Corruption Vulnerability (MS09-019)

User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

Microsoft Internet Explorer Event Handler Memory Corruption Vulnerability (MS09-019)

Microsoft Internet Explorer DHTML Handling Memory Corruption Vulnerability (MS09-019)

Adobe Reader/Acrobat TrueType Font Processing Memory Corruption

Google Chrome, Mozilla Firefox Updates Fix Bugs

Google and Mozilla both updated their Web browsers this week. Mozilla fixed 11 vulnerabilities in its update to Firefox, while Google fixed two in its Chrome browser.
- Mozilla and Google both patched critical vulnerabilities in their browsers this week. Of the two, Mozilla plugged the most security holes. The company fixed 11 vulnerabilities in a June 11 update to Firefox. More than half of the bugs were labeled as quot;critical. quot; Three of the critica...

Army Orders End to Ban on Facebook, Twitter

The U.S. Army issues an order to unblock the use of several social networking sites, including Facebook, Twitter and Flickr, at domestic installations. The order shows the Army is overcoming some of its reluctance to allow social networking, but it is still standing firm on its ban on sites such as MySpace and YouTube.
- The U.S. Army has officially ended its ban on Twitter, Facebook and Flickr, according to media reports. In a memo dated May 18, the Army ordered its network managers to permit access to social networking sites as a means to "tell the Army story and to facilitate the dissemination of strategic, u...

Default Passwords Led to $55 Million in Bogus Phone Charges

In Cyber Justice

The U.S. Justice Department today unsealed indictments against three Filipino residents accused of hacking into thousands of private telephone networks in the United States and abroad, and then selling access to those networks at call centers in Italy that advertised cheap international calls. The indictments correspond to a series of raids and arrests announced today in Italy, where authorities apprehended five men alleged to have been operating the call centers and using the profits to help finance terrorist groups in Southeast Asia. The U.S. government alleges that the individuals arrested in the Philippines were responsible for hacking so-called private branch exchange (PBX) systems -- computerized telephone switches and voice mail systems -- owned by more than 2,500 companies in the United States, Canada, Australia and Europe. The indictment alleges that between October 2005 and December 2008, Manila residents Mahmoud Nusier, Paul Michael Kwan and Nancy Gomez broke into PBX systems,

How Much to Spend on Digital Security

By Richard Bejtlich

A blog reader recently asked the following question:
I recently accepted a position and was shocked to learn, I know this shouldn't have happened, that Information Security/Warfare is largely an afterthought even though this organization has had numerous break ins. Many of my peers have held their position for one or even two decades and are great people yet they are not proactively preparing for modern threat/attack vectors. I believe the main difference is that they are satisfied with the status quo and I am not.
I have written a five-year strategic plan for IT security which I am now following with a tactical plan on how to get there. with respect to the tactical plan I was wondering what percentage of the IT budget you think an organization should allocate for their InfoSec programs?
It would seem that, using Google, many people advocate somewhere between ten and twenty percent of the IT budget. I have no knowledge of our overall IT budget but I do know we aren't anywhere near ten percent.
Additionally, how important is the creation and empowerment of a CISO in as organization? Many places still place security under the CIO which I have seen both good and bad examples of. Thank you for your time, it's much appreciated.

Regarding the cost question: I don't think anyone should use a rule of thumb to decide how much an organization should spend on digital security. Some would disagree. If you read Managing Cybersecurity Resources, the authors create some fairly specific recommendations, even saying "it is generally uneconomical to invest in cybersecurity activities costing more than 37 percent of the expected lost." (p 80) Of course, one could massage "expected loss" to be whatever figure you like, so the 37% part tends to become irrelevant.
When one tries to define digital security spending as a percentage of an IT budget, you face an interesting issue. First you must accept that the value of the organization's information is the upper bound for any security spending. (In other words, don't spend more money than the assets are worth.) If you base security spending on IT spending, then the entire IT budget becomes the theoretical upper bound for the supposed value of the organization's information. If you arbitrarily decide to shrink the IT budget, following this logic, you are also shrinking the value of the organization's information. This situation holds even if you don't spend more than "37%" of the value of the organization's information on security it. Clearly this doesn't make any sense.
I have not met anyone with a really solid approach for justifying security spending. "Calculating risk" or "measuring ROI/ROSI" are all subjective jokes. All I can really offer are some guidelines that I try to follow.

  1. First, focus on outputs, not inputs. It doesn't matter how much you spend on security (inputs) if the organization is horribly compromised (outputs). Determining how compromised the enterprise is becomes the real priority.
  2. Second, like I said in cheap IT is ultimately expensive, "security is an IT problem, not a 'security' problem. The faster asset owners realize this and be held responsible for the security of their systems, the less intrusion debt will mount and the greater the chance that enterprise assets will survive digital earthquakes." Security teams don't own any assets, other than the infrastructure supporting their teams. Asset owners are ultimately responsible for security because they usually make the key decisions over the asset value and vulnerabilities in their assets.
    The best you can do in this situation is to ask asset owners to imagine a scenario where assets A, B, and C are under complete adversary control, and could be rendered useless in an instant by that adversary, and then let them tell you the impact. If they say there is no impact, you should report that the asset is worthless and should be retired immediately. That will probably get the asset owners' attention and start a real conversation.
  3. Third, continue to tell anyone who will listen what you need to do your job, and what is lost as a result of not being able to do your job. Asset owners have a perverse incentive here, because the less they let the security team observe the score of the game (i.e., the security state of their assets), the less able the security team is able to determine the security posture of the enterprise. You've got to find allies who are more interested in speaking truth to power than living in Potemkin villages.

Regarding this CISO question: I believe the jury is out on where the CISO should sit. When reporting to the CTO and/or CIO, the CISO is one of many voices competing for attention. When working for the CTO and/or CIO, the position of the CISO probably reinforces the notion that the CTO and/or CIO somehow own the organization's information, and hence require security expertise from the CISO to secure it.
However, I am developing a sense that the asset owners, i.e., the profit and loss (P/L) entities in the organization, should be formally recognized as the asset owners. In that respect, the CISO should operate as a peer to the CTO and/or CIO. In their roles, the CTO and/or CIO would provide services to the asset owners, while the CISO advises the asset owners on the cost-benefit of security measures.
Note that when I say "asset" I'm referring to the real information asset in most organizations: data. Platforms tend to be worth far less than the data they process. So, the CTO and/or CIO might own the platform, but the P/L owns the data. The CISO ensures the data processed by the CTO and/or CIO is kept as secure as possible, serving the asset owner's interests first.
I would be interested in hearing other opinions on both of these questions. Thank you.

Richard Bejtlich is teaching new classes in Las Vegas in 2009. Regular Las Vegas registration ends 1 July.

Copyright 2003-2009 Richard Bejtlich and TaoSecurity (taosecurity.blogspot.com and www.taosecurity.com)

AP IMPACT: Weak security enables credit card hacks (AP)

In technology

AP - Every time you swipe your credit card and wait for the transaction to be approved, sensitive data including your name and account number are ferried from store to bank through computer networks, each step a potential opening for hackers.

Accused Facebook Spammer Could Face Jail Time (PC World)

In technology

PC World - An alleged spammer could face jail time in connection with a Facebook lawsuit after a judge referred him to the U.S. Attorney General's Office for criminal proceedings.

China's Software Blocks Terms, Opens Door To Malware (NewsFactor)

In business

NewsFactor - In its ongoing effort to regulate citizen access to Internet content, China has announced that all new computers sold in the country will be required to have preinstalled filtering software known as Green Dam-Youth Escort.

Microsoft's Free Antivirus: Is This An Apology? (PC World)

In technology

PC World - Who should know more about PC threats than the company whose software makes most of them possible? Is Microsoft's upcoming, free anti-malware app the company's way of apologizing to customers?

Security Group Converges to Fight Internet Abuse (PC World)

In technology

PC World - As cybercrime continues to proliferate on the Internet, one industry security group is hoping its work will help stem the tide of spam and scams.

Security Bulletin Webcast Video, Questions and Answers – June 2009

By MSRCTEAM

During the security bulletin webcast for June 2009, we answered a wide array of questions around the 10 bulletins we released. Of primary interest to customers, based on the number of questions we received on the topic, is the RPC issue addressed by MS09-026. As this issue affects third party products that utilize RPC in Windows, customers wanted to know if there is a way to tell if their third party product was vulnerable. First, we are not aware of any applications that are vulnerable to this issue at this time. Second, we recommend that you consult with your application developer as they are in the best position to analyze their code for this issue. To help with this, the Security Research & Defense team posted guidance to their blog on “How a developer can know if their RPC interface is affected”.

The complete list of questions and answers from the webcast is now posted here:
http://blogs.technet.com/msrc/pages/monthly-security-bulletin-webcast-q-a-june-2009.aspx

Also, here is the link to the Q&A index page in case you want to view previous months:
http://blogs.technet.com/msrc/pages/microsoft-security-bulletin-webcast-q-a-index-page.aspx

The video of this month’s webcast is just over an hour long as we had 10 bulletins and a couple of advisories to cover. The Q&A portion starts at around 39 minutes in if you want to skip to that portion.

More listening and viewing options:

Every month in the webcast, we cover an aggregate severity and exploitability index ratings slide that we think is useful as a quick reference when doing a risk assessment. Here is that slide for your reference in case you were not able to attend the webcast or print the slides out during the webcast:

Finally, there are two additional items I want to mention that we covered in the webcast this month:

First, we put out a call for feedback on the Exploitability Index. The index provides customers with guidance on the likelihood of functioning exploit code being developed in the first 30 days for vulnerabilities addressed in our bulletins. This index has been available now for 9 months and we want to get your feedback on it positive or negative and how you use it in your risk assessments. To submit your feedback, simply email it to msrcteam@microsoft.com.

The second thing we covered that I wanted to mention here is that Office Update is retiring. Starting August 1, 2009, we will discontinue support for Office Update and the Office Update Inventory Tool. At that time, to continue receiving updates for Office products, you will need to use Microsoft Update. For more information see the FAQ (http://office.microsoft.com/en-us/downloads/FX010402221033.aspx).

As always, customers experiencing issues installing any of the updates this month should contact our Customer Service and Support group:

Customers in the U.S. and Canada can receive technical support from Microsoft Customer Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Please join us for our next live webcast on July 14, 2009 at 11:00 am PDT (UTC –7). Follow this link to pre-register:
http://msevents.microsoft.com/CUI/WebCastEventDetails.aspx?EventID=1032407482

Hope to see you then!

Jerry Bryant

Microsoft Exec, Former Cyber Official Mulled for Czar Job

By Diane Bartz

Microsoft’s security chief and a veteran of Clinton’s and Bush’s national security teams are leading candidates for cybersecurity czar.

Feds Swoop In on Nationwide Pickpocket, I.D. Theft Ring

By Kim Zetter

Federal prosecutors level conspiracy and bank fraud charges against the alleged leader and nine members of a national organization of high-tech pickpockets who have been the scourge of police around the country.

A Cure for People Who Print Everything

Call this a non-printing tip. If you're distributing a file that you'd rather people not print—because it contains confidential information, say, which you don't want your employees taking out of the office—there's a way to keep it from being printed. Find out in this tip.

Feds Push Cybersecurity

The defense department's cybersecurity director shares advice about boosting the security of IT systems.

Police Track Hackers Accused of Stealing Carrier Services

Police say an international team of hackers stole phone time from AT&T and other carriers.

Mozilla Patches Firefox Holes

Six of the 11 fixes for the browser are for "critical" vulnerabilities, and users are urged to apply the update.

Accused Facebook Spammer Could Face Jail Time

Alleged spammer Sanford Wallace accessed Facebook again despite an injunction, and now could land in jail.

Cyber Chief: Gov't Needs to Work Better With Companies

The U.S. government needs to work better with private companies and other countries to protect cyberspace, a federal official says.

Security Group Converges to Fight Internet Abuse

As cybercrime continues to proliferate on the Internet, one industry security group is hoping its work will help stem the tide of spam and scams.

Latest Kaspersky Suite Overloads on Security

Kaspersky Lab has pre-announced its latest all-in-one security suite with the lure that it has packed even more protection layers of into one software product.

More Employees Neglecting Data Security, Survey Says

A larger number of employees are ignoring data security policies and engaging in activities that could put a company at risk, according to Ponemon Institute.

Experts: Gov't Needs to Spend More on Cyber R&D

The U.S. government should spend more on cybersecurity R&D and training, a group of experts says.

Apple's Big 5 Security Failures

Analysis: Security consultant says that Apple "struggles to execute effectively when faced with security challenges."

Security Patch Palooza: Microsoft Issues 31 Big Fixes

Microsoft issues important updates to Windows XP and Vista users that fix some (not all) security flaws

Sun 6/14/2009 8:10 AM

Google News Alert for: cybersecurity | information security | computer security

 

Health Information Security: CCHIT and Techumen
PR Web (press release) - Ferndale,WA,USA
Perry Menezes will serve on the cchit's workgroup on Privacy, while Feisal Nanji will serve on the workgroup for Advanced Security.
See all stories on this topic

 

Weak security at banks, retailers opens door to credit card hacks
Salt Lake Tribune - United States
Even the companies that had the payment industry's top rating for computer security, a seal of approval known as PCI compliance, have fallen victim to huge ...
See all stories on this topic

 

Nuclear terror would strain day-after bomb sleuths
The Associated Press
Nuclear fuel manufacturers view it as proprietary information. Governments see national security risks in handing it over, particularly to share with states ...
See all stories on this topic

 

Drug suspect turns tables on NYPD with videotape
The Associated Press
As he glanced around a holding cell, the answer came to him: Security cameras. Since then, a vindicating video from the club's cameras has spared the ...
See all stories on this topic

 

Say No to Censorship
Washington Post - United States
But Green Dam-Youth Escort, the program the Chinese Ministry of Industry and Information Technology wants to mandate for every computer shipped to China as ...
See all stories on this topic

Google Blogs Alert for: cybersecurity | information security | computer security

 

IPhone 3GS Review
By system
IPhone 3GS Review » Computer internet security ... The new Apple iPhone 3GS can send messages with text, video, locations, audio and even contact information. Forwarding of messages to one or more to others is also supported. YAY! ACCESSIBILITY. The new Apple iPhone 3GS provides ... The new Apple iPhone 3GS will be fully tether-capable with the ability to use it as a wired or wireless router to allow a computer/laptop to utilize its 3G connection for Internet. ...
Computer Internet network security News - http://www.securiour.com/

 

Profile: Guardian Analytics – fraud prevention and detection ...
By Steve Ragan
Guardian Analytics is that small company you might know of if you work in the financial sector or have various ties to security. For those who didn't register anything when you read the name, Guardian Analytics specializes in online account fraud prevention. They do this by collecting ... One component is a risk application, which enables monitoring, investigation, and resolution via a smart visual interface, allowing easy at-a-glance access to the collected information. ...
The Tech Herald Security News - http://thetechherald.com/security/

 

Windows Vista Operating System | Information Products - Softwares ...
By Sam Roberts
The most important security feature in Windows Vista is User Account Control that has broadened the scope of the user's administrative privileges and thereby reduces the chances of any unauthorized system to tinker with the computer. ...
Information Products - Softwares... - http://www.ebooks-business.com/blog/

 

NATIONAL SECURITY; IRAQ SPECIAL OPERATIONS FORCES (ISOF); TALIBAN ...
By Tom Usher
NATIONAL SECURITY; IRAQ SPECIAL OPERATIONS FORCES (ISOF); TALIBAN CHANGING; ENDANGERING THE TROOPS WITH THE TRUTH?; AMERICANS, ANTICHRIST TORTURE-SUPPORTERS MANY AMERICANS ARE INSANE, ANTICHRIST TORTURE-SUPPORTERS "How do you feel about the use of ... "How do you feel about the use of torture against suspected terrorists to obtain information about terrorism activities?" That was a question posed in the Roper poll of May 28-June 1, 2009. The results show spiritual decay: ...
REAL LIBERAL CHRISTIAN CHURCH - http://www.realliberalchristianchurch.org/wordpress/

 

Bar's security tape vindicates brothers who say the NYPD framed ...
By Tom Hays
As he glanced around a holding cell, the answer came to him: Security cameras. Since then, a vindicating video from the club's cameras has spared the brothers a possible prison term, resulted in two officers' arrest and become the basis for a ... In another pending case, prosecutors in Brooklyn say officers were caught in a 2007 sting using seized drugs to reward a snitch for information. And in the Bronx, prosecutors have charged a detective with lying about a drug bust ...
The Legalizer - http://law.taragana.net/

Google Web Alert for: cybersecurity | information security | computer security

 

Abu Dhabi eGovernment launches theInformation Security Program | ADSIC
Launching the Information Security Program is in the context of Abu Dhabi ... the services of Computer Emergency Response TeamaeCERT accredited as a ...

No comments:

Post a Comment

My Blog List